Analysis

  • max time kernel
    125s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    25-01-2021 16:03

General

  • Target

    file.exe

  • Size

    888KB

  • MD5

    cc13fe68694c348411f4ca2824600638

  • SHA1

    46312f474aa34a77c3a68307f1ab5cdd2c6a7d00

  • SHA256

    23d1aeac6fe7d135fbb00e8316eb078183138b74f4adf33497a8fa8ae685e9b5

  • SHA512

    a4f31c329457cb6255fd8c126eb4d256274e395246ea68bba8689f398e78ac9b57e7032d99c0942023c3e4670d3d4650d69346d6ae1d12006172895512a04110

Malware Config

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.arredobagno.com.ar
  • Port:
    587
  • Username:
    [email protected]
  • Password:
    Jacuzzi6698

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla Payload 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\file.exe
    "C:\Users\Admin\AppData\Local\Temp\file.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:4004
    • C:\Users\Admin\AppData\Local\Temp\file.exe
      "{path}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2068

Network

MITRE ATT&CK Matrix ATT&CK v6

Credential Access

Credentials in Files

3
T1081

Collection

Data from Local System

3
T1005

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\file.exe.log
    MD5

    0c2899d7c6746f42d5bbe088c777f94c

    SHA1

    622f66c5f7a3c91b28a9f43ce7c6cabadbf514f1

    SHA256

    5b0b99740cadaeff7b9891136644b396941547e20cc7eea646560d0dad5a5458

    SHA512

    ab7a3409ed4b6ca00358330a3aa4ef6de7d81eb21a5e24bb629ef6a7c7c4e2a70ca3accfbc989ed6e495fdb8eb6203a26d6f2a37b2a5809af4276af375b49078

  • memory/2068-12-0x0000000000400000-0x000000000043C000-memory.dmp
    Filesize

    240KB

  • memory/2068-22-0x0000000006080000-0x0000000006081000-memory.dmp
    Filesize

    4KB

  • memory/2068-21-0x0000000005990000-0x0000000005991000-memory.dmp
    Filesize

    4KB

  • memory/2068-20-0x0000000005500000-0x0000000005501000-memory.dmp
    Filesize

    4KB

  • memory/2068-15-0x00000000738E0000-0x0000000073FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/2068-13-0x000000000043762E-mapping.dmp
  • memory/4004-7-0x0000000005520000-0x0000000005521000-memory.dmp
    Filesize

    4KB

  • memory/4004-11-0x00000000061F0000-0x000000000627C000-memory.dmp
    Filesize

    560KB

  • memory/4004-10-0x0000000005340000-0x0000000005341000-memory.dmp
    Filesize

    4KB

  • memory/4004-9-0x0000000005680000-0x0000000005681000-memory.dmp
    Filesize

    4KB

  • memory/4004-8-0x00000000055C0000-0x00000000055CE000-memory.dmp
    Filesize

    56KB

  • memory/4004-2-0x00000000738E0000-0x0000000073FCE000-memory.dmp
    Filesize

    6.9MB

  • memory/4004-6-0x0000000005440000-0x0000000005441000-memory.dmp
    Filesize

    4KB

  • memory/4004-5-0x0000000005940000-0x0000000005941000-memory.dmp
    Filesize

    4KB

  • memory/4004-3-0x0000000000A80000-0x0000000000A81000-memory.dmp
    Filesize

    4KB